• FLEX Edge Security Analyst

    Marriott (Bethesda, MD)
    …Remotely?** N **Position Type** Management This is a temporary position. The Edge Security Analyst will assist in the deployment, management, and optimization of ... Akamai edge security solutions, including Web Application Firewall (WAF), bot protection,...+ Familiarity with governance and compliance frameworks such as NIST , ISO 27001, and PCI DSS. + Knowledge of… more
    Marriott (05/29/25)
    - Related Jobs
  • FLEX Application Security Testing…

    Marriott (Bethesda, MD)
    …Remotely?** N **Position Type** Management This is a temporary position. The Application Security Testing Analyst will support the assessment and improvement of ... Web, API, Mobile application security through hands-on security testing and code...workflows + Familiarity with compliance standards such as PCI-DSS, NIST 800-53, or ISO 27001 **CORE WORK ACTIVITIES** **Application… more
    Marriott (05/29/25)
    - Related Jobs
  • Senior Security Operations Center…

    ManTech (Herndon, VA)
    **ManTech** seeks a motivated, career and customer-oriented **Senior Security Operations Center Analyst ** to join our team in the **DC, Maryland, and Virginia ... reporting to support SOC and NOSC situational awareness. You will actively monitor security threats and risks as well as track investigation results and report on… more
    ManTech (06/05/25)
    - Related Jobs
  • IT Analyst IV (Senior) - FISMA Program…

    OCT Consulting, LLC (Washington, DC)
    …+ Must be a US Citizen + Minimum 5 years of experience working with NIST security controls and information assurance + 4+ years of experience working and ... IT Analyst IV (Senior) - FISMA Program Support (15.27)...Security Modernization Act 2014 (FISMA) + Understanding of NIST Risk Management Framework (RMF) + Understanding of … more
    OCT Consulting, LLC (07/14/25)
    - Related Jobs
  • Senior Information Security Analyst

    SOS International LLC (Washington, DC)
    Overview SOSi is seeking highly qualified Senior Information Security Analysts to support the US Courts Information Security & Validation Staff (ISVS) ... (GRC) program. The analysts will perform hands-on RMF support, security assessments, vulnerability management, and compliance documentation in alignment with… more
    SOS International LLC (07/25/25)
    - Related Jobs
  • IT Analyst IV (Senior) - High Value Asset…

    OCT Consulting, LLC (Washington, DC)
    IT Analyst IV (Senior) - High Value Asset (HVA)...Citizen + Minimum 5 years of experience working with NIST security controls and information assurance + ... Duties OCT currently has an opening for an IT Analyst IV (Senior) to work with our federal client....Security Modernization Act 2014 (FISMA) + Understanding of NIST Risk Management Framework (RMF) + Understanding of … more
    OCT Consulting, LLC (07/14/25)
    - Related Jobs
  • Info Security Analyst IV - Lead…

    ABBTECH Professional Resources, Inc. (Washington, DC)
    …stakeholders. 5. In-depth knowledge of relevant federal and/or regulatory requirements and security standards ( NIST , DHS/CISA, etc.). 6. 9 years of related ... **Lead Security Engineer** **_Washington, DC_** **_Public Trust_** The Lead Security Engineer will assist the mission by supporting the implementation of IPv6… more
    ABBTECH Professional Resources, Inc. (07/24/25)
    - Related Jobs
  • Information Assurance Analyst

    RightDirection Technology Solutions LLC (Washington, DC)
    …packages, including SSPs, SARs, RARs, and POA&Ms. Ensure documentation aligns with NIST SP 800-53, FISMA, and Department-specific security requirements. RMF ... Information Assurance Analyst Washington, DC (http://maps.google.com/maps?q=Washington+DC+USA) Description RDTS is seekingCleared...as a subject matter expert on the implementation of NIST RMF, development of ATO packages, policy compliance, and… more
    RightDirection Technology Solutions LLC (05/21/25)
    - Related Jobs
  • Cybersecurity Systems Analyst - Senior

    Amentum (Arlington, VA)
    …risk mitigation courses of action, and operational. Additionally, the Cybersecurity Systems Analyst should be able to perform security evaluations and ... the Security Content Automation Protocol tool. The Cybersecurity Systems Analyst will liaison with network and system administrators to correct identified… more
    Amentum (06/29/25)
    - Related Jobs
  • Vulnerability Analyst

    SAIC (Washington, DC)
    …to lead and contribute to vulnerability management activities, risk assessments, and security compliance initiatives across hybrid environments. The analyst will ... analyst will work closely with stakeholders across IT, security engineering, and compliance teams to improve the agency's...or PowerBI. + Strong understanding of cybersecurity frameworks (eg, NIST 800-53, NIST CSF) and basic compliance… more
    SAIC (08/07/25)
    - Related Jobs